#166 remove-ds-admin.pl script fails to stop the admin server.
Closed: wontfix None Opened 12 years ago by rmeggins.

https://bugzilla.redhat.com/show_bug.cgi?id=761234

Description of problem: Uninstallation script provided with 389-admin package
fails to stop the running admin-serv process.


Version-Release number of selected component (if applicable): DS9.0


How reproducible: Consistently on RHEL6.2 x86_64.


Steps to Reproduce:
1. Install 389-ds and 389-admin packages on RHEL6.2 x86_64 machine.. Do "yum -y
install redhat-ds 389-ds".
2. Execute setup-ds-admin.pl script to create new DS and Admin server
instances.
3. Check for the admin-serv and slapd processes.
4. Run remvoe-ds-admin.pl -y -f -d -d and observe the output.
5. It fails to stop the admin server.
remove-ds-admin.pl -y -f -d -d -d
+++stopping server /usr/lib64/dirsrv/slapd-Master1 returns status 0: output
+Successfully stopped server /usr/lib64/dirsrv/slapd-Master1
+Instance slapd-Master1 removed.
+++stopping admin server returns status -1: output

Actual results:
remove-ds-admin.pl -y -f -d -d -d
+++stopping server /usr/lib64/dirsrv/slapd-Master1 returns status 0: output
+Successfully stopped server /usr/lib64/dirsrv/slapd-Master1
+Instance slapd-Master1 removed.
+++stopping admin server returns status -1: output
+Warning: Could not stop admin server: status -1: output
/usr/sbin/semanage: Port tcp/9830 is not defined
+removing file /etc/dirsrv/admin-serv/admpw
+saving file /etc/dirsrv/admin-serv/cert8.db
+removing file /etc/dirsrv/admin-serv/local.conf
+saving file /etc/dirsrv/admin-serv/console.conf
+saving file /etc/dirsrv/admin-serv/admserv.conf
+saving file /etc/dirsrv/admin-serv/httpd.conf
+saving file /etc/dirsrv/admin-serv/secmod.db
+saving file /etc/dirsrv/admin-serv/nss.conf
+saving file /etc/dirsrv/admin-serv/key3.db
+removing file /etc/dirsrv/admin-serv/adm.conf
Removed admin server and all directory server instances

ps -eaf |grep -i admin-serv
root     31299     1  0 07:25 ?        00:00:00 /usr/sbin/httpd.worker -k start
-f /etc/dirsrv/admin-serv/httpd.conf
root     31302 31299  0 07:25 ?        00:00:00 /usr/sbin/httpd.worker -k start
-f /etc/dirsrv/admin-serv/httpd.conf
sramling 31303 31299  0 07:25 ?        00:00:02 /usr/sbin/httpd.worker -k start
-f /etc/dirsrv/admin-serv/httpd.conf
root     32740 32680  0 13:42 pts/9    00:00:00 grep -i admin-serv


Expected results:
Admin Sever should be successfully stopped.

set default ticket origin to Community

Added initial screened field value.

Metadata Update from @nkinder:
- Issue set to the milestone: N/A

7 years ago

389-ds-base is moving from Pagure to Github. This means that new issues and pull requests
will be accepted only in 389-ds-base's github repository.

This issue has been cloned to Github and is available here:
- https://github.com/389ds/389-ds-base/issues/166

If you want to receive further updates on the issue, please navigate to the github issue
and click on subscribe button.

Thank you for understanding. We apologize for all inconvenience.

Metadata Update from @spichugi:
- Issue close_status updated to: wontfix (was: Duplicate)

3 years ago

Login to comment on this ticket.

Metadata